Vulnerability CVE-2017-7288


Published: 2017-05-23

Description:
Cross-site scripting (XSS) vulnerability in Zimbra Collaboration Suite (ZCS) before 8.7.1 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Zimbra -> Zimbra collaboration suite 

 References:
http://www.securityfocus.com/bid/98081
https://wiki.zimbra.com/wiki/Zimbra_Releases/8.7.1
https://wiki.zimbra.com/wiki/Zimbra_Security_Advisories

Copyright 2024, cxsecurity.com

 

Back to Top